subdomain takeover (stealing websites)

แชร์
ฝัง
  • เผยแพร่เมื่อ 11 ก.ค. 2024
  • Is your code secure? Use this FREE tool (CodeSec) to find out: bit.ly/3tcPUQx
    Hackers can EASILY take over websites using a technique known as subdomain takeover. The scary part is that it’s not that hard. In this video, NetworkChuck will demonstrate how hackers can take over subdomains using tools like Takeover, Amass and Dig.
    TOOLS USED IN THIS VIDEO
    ---------------------------------------------------
    - AMASS: github.com/OWASP/Amass (find subdomains)
    -TakeOver: github.com/m4ll0k/takeover (subdomain takeover vulnerability scanner)
    -Dig (apt install dig)
    🔥🔥Join Hackwell Academy!: ntck.co/NCAcademy
    **Sponsored by Contrast Security
    SUPPORT NETWORKCHUCK
    ---------------------------------------------------
    ➡️NetworkChuck membership: ntck.co/Premium
    ☕☕ COFFEE and MERCH: ntck.co/coffee
    Check out my new channel: ntck.co/ncclips
    🆘🆘NEED HELP?? Join the Discord Server: / discord
    STUDY WITH ME on Twitch: bit.ly/nc_twitch
    READY TO LEARN??
    ---------------------------------------------------
    -Learn Python: bit.ly/3rzZjzz
    -Get your CCNA: bit.ly/nc-ccna
    FOLLOW ME EVERYWHERE
    ---------------------------------------------------
    Instagram: / networkchuck
    Twitter: / networkchuck
    Facebook: / networkchuck
    Join the Discord server: bit.ly/nc-discord
    0:00 ⏩ Intro
    0:18 ⏩ How subdomain takeover works
    1:59 ⏩ Why Subdomain takeovers are dangerous
    2:33 ⏩ Make sure your code is secure using codesec!
    4:06 ⏩ find our targets subdomains using Amass
    5:06 ⏩ The username is not available
    5:57 ⏩ IT actually worked!!
    6:17 ⏩ Once you’re in github…
    6:58 ⏩ The same thing can happen with Azure
    7:45 ⏩ so how do you protect your website
    AFFILIATES & REFERRALS
    ---------------------------------------------------
    (GEAR I USE...STUFF I RECOMMEND)
    My network gear: geni.us/L6wyIUj
    Amazon Affiliate Store: www.amazon.com/shop/networkchuck
    Buy a Raspberry Pi: geni.us/aBeqAL
    Do you want to know how I draw on the screen?? Go to ntck.co/EpicPen and use code NetworkChuck to get 20% off!!
    #Subdomaintakeover #Hacking #codesec
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 304

  • @NetworkChuck
    @NetworkChuck  ปีที่แล้ว +28

    Is your code secure? Use this FREE tool (CodeSec) to find out: bit.ly/3tcPUQx
    TOOLS USED IN THIS VIDEO
    ---------------------------------------------------
    - AMASS: github.com/OWASP/Amass (find subdomains)
    -TakeOver: github.com/m4ll0k/takeover (subdomain takeover vulnerability scanner)
    -Dig (apt install dig)
    🔥🔥Join Hackwell Academy!: ntck.co/NCAcademy
    0:00 ⏩ Intro
    0:18 ⏩ How subdomain takeover works
    1:59 ⏩ Why Subdomain takeovers are dangerous
    2:33 ⏩ Make sure your code is secure using codesec!
    4:06 ⏩ find our targets subdomains using Amass
    5:06 ⏩ The username is not available
    5:57 ⏩ IT actually worked!!
    6:17 ⏩ Once you’re in github…
    6:58 ⏩ The same thing can happen with Azure
    7:45 ⏩ so how do you protect your website

    • @karim3741
      @karim3741 ปีที่แล้ว

      Hey chuck (apt install dig) will not work 😊 its (apt install dnsutils)

    • @owengames7567
      @owengames7567 ปีที่แล้ว

      hey your comment section is botted lol

    • @rdahlinger4509
      @rdahlinger4509 ปีที่แล้ว

      Do you have any recommendations for someone who bought a new computer and the staples set it up in a bad way with admins and a fake windows defender that I can’t seem to figure out how to fix. I have Apache licenses and open sources and all of this stuff I have no idea how to fix. Thoughts?

  • @n1027
    @n1027 ปีที่แล้ว +8

    Thanks for your video. I learns a lot and useful to my job.

  • @Asherstitusworld
    @Asherstitusworld ปีที่แล้ว +3

    Super video Chuck Your videos are awesome And informative 👍🏿

  • @LifeDigger2004
    @LifeDigger2004 ปีที่แล้ว

    Thanks for this vid! I have been looking into domain take over a bit recently and this really clears it up for me.

  • @404-null
    @404-null ปีที่แล้ว +23

    Love your content.....keep doing great things!

  • @InfamousKoala
    @InfamousKoala ปีที่แล้ว +1

    I love your content so much chuck

  • @shadowdragon9706
    @shadowdragon9706 ปีที่แล้ว +10

    Thanks for the video Chuck! It will definitely all the website developers!

  • @sachinbhujel909
    @sachinbhujel909 ปีที่แล้ว +4

    you are doing such a fabulous job 😜

  • @homemedia4325
    @homemedia4325 ปีที่แล้ว +4

    This goes even deeper... you own a DNS name and then abandon it after several years... (perhaps an unforeseen event or your start-up fails)... Some 3rd party eventually purchased my old domain and used the way back machine to re-create the website... WARNING... think hard before abandoning a domain name!

  • @najemhaddad8409
    @najemhaddad8409 ปีที่แล้ว +5

    Keep going men I love your content it's very helpful thank you ♥️

  • @tristunalekzander5608
    @tristunalekzander5608 ปีที่แล้ว +20

    I don't get it, if the website is deployed from github, why would you ever delete your github account? You would have probably switched to another repo or just uploaded the files directly to your server before you delete your account while your website is still dependent on it. I also don't understand why this is only a vulnerability with subdomains.

    • @lampagiul
      @lampagiul ปีที่แล้ว +6

      because you cannot create CNAME records for root domains

    • @theraven.4
      @theraven.4 ปีที่แล้ว +1

      You just have to delete the resource and not alter the dns records. Remember this was a demonstration.

    • @777Yashobeamofchrist
      @777Yashobeamofchrist ปีที่แล้ว

      Guys, question. If you have control of the main domain and delete the entry for the subdomain that was took over, that would be the end off correct? Or is there a way to take full control of asub domain regardless of the main domain DNS records?

    • @theraven.4
      @theraven.4 ปีที่แล้ว +1

      @@777Yashobeamofchrist Yes, if you delete the dns records then no one can hijack the subdomain.

    • @777Yashobeamofchrist
      @777Yashobeamofchrist ปีที่แล้ว

      @@theraven.4 thanks Rashad, do you know why some people claim bounty rewards to give subdomain back if it's as easy as deleting the record on root? That's what confuses me

  • @MikeHarris1984
    @MikeHarris1984 ปีที่แล้ว

    For my company, our security requires any external facing sub domains can only be on 443, no 80 or re-directs like this shown. The owner has the attest to it and put new certs every 90 days and we monitor all external facing URL's. This is a serious open window that a lot of corporations do not even bother to worry about. But I'm glad I work with and lead one of the best IT security teams in my industry where we are constantly 5 steps further then what is required for our various regulations (PCI/ISO/SEC/FRB/etc...)

  • @Naath000
    @Naath000 ปีที่แล้ว

    loved your all content sir

  • @FunctionGermany
    @FunctionGermany ปีที่แล้ว +3

    i feel like this video was inspired by the "Avoiding DNS Pain" NDC talk that was uploaded 3 weeks ago.
    they cover this exact problem and also one solution (basically DNS as code like infrastructure as code).

  • @devanshtripathi7234
    @devanshtripathi7234 ปีที่แล้ว +1

    Love your videos ❤

  • @innotechtips
    @innotechtips ปีที่แล้ว

    I'm loving this!!

  • @M3laku
    @M3laku ปีที่แล้ว +4

    Remember kids ...
    it's always DNS, always.

  • @kerimayvaz9365
    @kerimayvaz9365 ปีที่แล้ว

    Great video as always. I notice that you display the ANM27T! I just got some too!

  • @petarkolev6928
    @petarkolev6928 ปีที่แล้ว

    Very very interesting video, sir puted in a very cool and funny way :)
    You got a sub from me!

  • @vivekpandey95
    @vivekpandey95 ปีที่แล้ว +9

    Great video, please coninue making these kinds of videos

  • @App_galaxy
    @App_galaxy ปีที่แล้ว

    Hey bro, love your content a lot

    • @App_galaxy
      @App_galaxy ปีที่แล้ว

      No worries man, I've always been here watching your better content

  • @PuneriLatika
    @PuneriLatika ปีที่แล้ว

    LESGOOO FIRST COMMENT! keep the vids coming love your content

  • @NiceOwl84
    @NiceOwl84 ปีที่แล้ว +7

    This happens all the time even for large companies including microsoft, amazon, walmart, etc that people use subdomains to send spam mail from the main domain from the actual company making hard to block spam mail because you can't just block the email address or the domain because you might actually want email from the actual company. Most email services don't allow blocking subdomains only email addresses themselves or primary domains. So people just make infinite amounts of sub domains for the primaries of an actual companies domains making it hard to block spam. At times it almost feels like the spammer have hacked the mail servers themselves and using it to spam and it's even funner when they are able to send spam mail out with no email address at all because the servers don't check to see is the account sending actually exist or even cares if the send mail is blank. It's even more fun when some emails services have auto avatar and names loading that get associated with the spammers email making it even look more like a real email. It's kind of hard for me to explain this lol.

  • @roykisho7086
    @roykisho7086 ปีที่แล้ว

    This man got me all the time 🔥💥

  • @UnknownUser-in1ok
    @UnknownUser-in1ok ปีที่แล้ว

    I love this guy, I've learned a lot from you sir

    • @legoapocalypse3073
      @legoapocalypse3073 ปีที่แล้ว +1

      wtf have you learn? he only presents the basics of basics, for deep learning you need to buy something.

  • @veteranashoe
    @veteranashoe ปีที่แล้ว +1

    Nice new studio 🤩

  • @Props-Production
    @Props-Production ปีที่แล้ว +1

    Mr Beast Game sweatshirt 😂😂😂
    btw. i love your videos!

  • @777Yashobeamofchrist
    @777Yashobeamofchrist ปีที่แล้ว +3

    Nice video, just a question. If you have control of the main domain and delete the entry for the subdomain that was took over, that would be the end off correct? Or is there a way to take full control of asub domain regardless of the main domain DNS records?

    • @cxl520
      @cxl520 ปีที่แล้ว +2

      Yes, they won't be able to use your domain name anymore. Unless your registered domain name is also controlled.

    • @777Yashobeamofchrist
      @777Yashobeamofchrist ปีที่แล้ว

      @@cxl520 thx xl c

    • @legoapocalypse3073
      @legoapocalypse3073 ปีที่แล้ว +1

      he won't tell you. you need to pay. network cuck is useless. David Bombal is 10x better.

  • @Mimimo
    @Mimimo ปีที่แล้ว +2

    Thank you sir for another great video, been getting much great lesson from your channel 👍

    • @JustBCA
      @JustBCA ปีที่แล้ว

      I bet you are...

  • @The_Motivation_Never_Stops
    @The_Motivation_Never_Stops ปีที่แล้ว

    Amazing video. Also can we get a kali Linux intro series

  • @willyjancke2622
    @willyjancke2622 ปีที่แล้ว

    Now I know the difference between real voice chuck and content creator chuck. BTW luv the videos !

  • @neenus
    @neenus ปีที่แล้ว +2

    Just curious what is your input in the targets.txt file ?

  • @StrokeMahEgo
    @StrokeMahEgo ปีที่แล้ว +3

    The worst part of this...as an end user, there is really no way of knowing if this happened.
    You can get an SSL certificate for the redirected subdomain, which means HTTPS will work fine.

  • @IND_SUBODH_GAMING
    @IND_SUBODH_GAMING ปีที่แล้ว

    Wow superb Boss 👍👍

  • @brightjoseph9947
    @brightjoseph9947 ปีที่แล้ว +2

    Another video by chuck
    Thank Goodness

  • @MinexCSGO
    @MinexCSGO ปีที่แล้ว

    Now this is something of my interest

  • @DavidMaciasPhoto
    @DavidMaciasPhoto ปีที่แล้ว +3

    Thank you for this very informative video, so could you please do a video on the best method to secure DNS and a site? Thanks.

    • @bendorman2930
      @bendorman2930 ปีที่แล้ว +2

      Don't create cname entries in your dns for domains that you don't control

    • @amazonserver2844
      @amazonserver2844 ปีที่แล้ว

      Cloudflare

  • @edwardlenovo3240
    @edwardlenovo3240 ปีที่แล้ว

    There are actually some commercial vendors that do monitor for this kind of stuff (RiskIQ being one), it's not cheap, but it does do a decent job of detecting this.

  • @calisthenicarts312
    @calisthenicarts312 ปีที่แล้ว +1

    I saw something recently call no-code programming. Can you give your perspective on it?

  • @X-razcal-X
    @X-razcal-X ปีที่แล้ว

    So cool content and so less likes. Shame in you guys. Thanks for this.

  • @estrellatwins1331
    @estrellatwins1331 ปีที่แล้ว

    @networkchuck can you please make a video of your tools and gadgets?! We need to know. Like a tour of your desk :p

  • @mwansa430
    @mwansa430 ปีที่แล้ว

    Your new studio is nice .... but I like the previous one more😂😅

  • @Deetje1212
    @Deetje1212 ปีที่แล้ว +2

    Is there a free hacking software for Windows? Like the one you use in Linux but then for Windows?

  • @resourcezander
    @resourcezander ปีที่แล้ว

    NetworkChuck: You'res could be next Me who dosent have money for domain: yes.

  • @MM-hh
    @MM-hh ปีที่แล้ว +1

    Always remember kids - "It's only for educational purposes"

  •  3 หลายเดือนก่อน

    You are better than any AI !

  • @scottb4029
    @scottb4029 ปีที่แล้ว

    There is somebody exploiting your number 2 before you had a chance to film. Proof positive that somebody is always trying to mess with your sh*t.

  • @SetYourBarTo10
    @SetYourBarTo10 ปีที่แล้ว

    …that was quick. I am glad I grabbed my small coffee mug.

  • @cyberdevil657
    @cyberdevil657 ปีที่แล้ว

    Man I love you so much

  • @pavi013
    @pavi013 ปีที่แล้ว

    I didnt know about this, looks scary.

  • @AltoAngelo
    @AltoAngelo ปีที่แล้ว +1

    Wow! So Cool! 😂👍👍👍

  • @localadm
    @localadm ปีที่แล้ว

    Great vid. subfinder, sublist3r, findomain, assetfinder, subjack and subzy can be used for that purpose too. :)

  • @rajeshsagar3912
    @rajeshsagar3912 ปีที่แล้ว

    that's a great video, thanq

  • @TMoneyJones
    @TMoneyJones ปีที่แล้ว

    * Insert gif of Captain Holt saying “Bingpot!” here *

  • @drac.96
    @drac.96 ปีที่แล้ว

    This is terrifying.

  • @YASIRSHAIKH-mm8ci
    @YASIRSHAIKH-mm8ci ปีที่แล้ว

    Please make videos on (Bug Bounty) techniques..........

  • @ruttalaabhinav8105
    @ruttalaabhinav8105 ปีที่แล้ว

    Your Content was good

  • @bendorman2930
    @bendorman2930 ปีที่แล้ว

    Love your videos. Always awesome.
    Something I have always been curious about. What do you use to draw on your desktop?

    • @bendorman2930
      @bendorman2930 ปีที่แล้ว

      I love how on a how to hack channel, an impersonator of network chuck tried to get me to IM him.
      I don't think so idiot.

    • @danjaymz
      @danjaymz ปีที่แล้ว +1

      He uses a graphics tablet on Photoshop, with a green background. Then keys the green out in post.
      Or at least he used to!

  • @Orlando.Villanueva
    @Orlando.Villanueva ปีที่แล้ว +1

    CodeSec!! 🎉

  • @dany_cool9092
    @dany_cool9092 ปีที่แล้ว +8

    Best prevention is to not have a website

  • @imranmohsin9545
    @imranmohsin9545 ปีที่แล้ว

    This is as powerful as giving Blue tick for 8$ and achieve any identification and status with a unethical or biased thoughts

  • @exoticlol
    @exoticlol ปีที่แล้ว

    That's something big companies wouldn't do. Nice video, but no big company would do this.

  • @knrd_3607
    @knrd_3607 ปีที่แล้ว

    MrBeast Gaming Hoodie. Like a KING

  • @lawrenceawei8245
    @lawrenceawei8245 ปีที่แล้ว

    super cool video. Can i get the name of the backgroud music? Please?

  • @brolbucht5558
    @brolbucht5558 ปีที่แล้ว +2

    What about a subdomain takeover with Fastly?

  • @0fie.
    @0fie. ปีที่แล้ว

    Nice hairstyle bro!

  • @uhfl671
    @uhfl671 ปีที่แล้ว

    ANM27T, you've done an amazing job. How are you going to make all of these films and write all of the text in such a short amoun

  • @70nald0
    @70nald0 ปีที่แล้ว

    make a course on ceh practical

  • @Robin-93
    @Robin-93 ปีที่แล้ว

    what happens if I go to a suspicious link and it crosses out and clears the log, can the page still retrieve data?

  • @ThatGuyInVegas
    @ThatGuyInVegas ปีที่แล้ว

    Nice, very nice.

  • @kuzenerissda6909
    @kuzenerissda6909 ปีที่แล้ว

    I hold ANM27T. Very promising project, and its ecosystem maintains complete anonymity

  • @youtubezalimsehir6732
    @youtubezalimsehir6732 ปีที่แล้ว

    On ANM27T go long when the sell pressure reduce.

  • @jaybiddy955
    @jaybiddy955 ปีที่แล้ว

    4:15 is all of us before we found you

  • @mtgk-oyuncutv2514
    @mtgk-oyuncutv2514 ปีที่แล้ว

    What's better holding into crash or being safe with ANM27T tell me

  • @arpitgoyal2035
    @arpitgoyal2035 ปีที่แล้ว

    Did mr. Beast sponsor this video btw i love your video

  • @user-sq7st2vs3i
    @user-sq7st2vs3i 11 หลายเดือนก่อน +1

    How to run tool in kalilinux from any path ?

  • @jasperverbruggen460
    @jasperverbruggen460 ปีที่แล้ว

    I have a question.
    Is this DNS rebinding?

  • @Yamayaga
    @Yamayaga ปีที่แล้ว

    Will you make any research videos about ANM27T

  • @CrankinIt43
    @CrankinIt43 ปีที่แล้ว

    Gosh darn dangling pointers.

  • @georgesporos2573
    @georgesporos2573 ปีที่แล้ว +2

    Yes but if you use A record instead of CNAME aren't you more safe?

    • @jrfrazier7598
      @jrfrazier7598 ปีที่แล้ว

      No you would have to use a CNAME in this case since you do not have IP access to Github's servers to redirect your site when requests are received for your subdomain. However, if you simply delete he CNAME in your DNS config, the crisis will be averted.

  • @oasisgreece
    @oasisgreece ปีที่แล้ว

    Make a video that you are pen testing your own website, find vulnerability and prevent it (if u find). Just to see a real and live hacking on your own🔥

  • @weirdskunk
    @weirdskunk ปีที่แล้ว

    How do you put your vem fullscreen help I need help

  • @ImSecular
    @ImSecular ปีที่แล้ว

    Same thing I did to take over Facebook account in old days. when an email IDs gets deleted because u didn't logged in for 6 month 😆

  • @syroyt_
    @syroyt_ ปีที่แล้ว

    Whats the name of the software with e green W

  • @tasfiulhedayet
    @tasfiulhedayet 8 หลายเดือนก่อน

    How to get the takeover tool. I didn't find in github

  • @kaosomerk4211
    @kaosomerk4211 ปีที่แล้ว

    New week up as many FOMO in. But the ANM27T story isn’t over yet. The only strat that works under all circumstances is DCA all the time with solid, large companies (not hyped ones).

  • @nallachi2913
    @nallachi2913 ปีที่แล้ว

    NC family 💖💖🥳

  • @snyhper_1394
    @snyhper_1394 ปีที่แล้ว

    Awww chuck loves mr beast merch 😌😌😌😌❤️

  • @mahidalam6761
    @mahidalam6761 7 หลายเดือนก่อน

    TakeOver Script is not available on this user where can i find this exact script?

  • @God-ld6ll
    @God-ld6ll ปีที่แล้ว +1

    don't have one, jokes on them 😅.

  • @hericerikvar7938
    @hericerikvar7938 ปีที่แล้ว

    Bro, i bought ANM27T in September after your video. i'm up 79%.

  • @muhammedabdulrazak9096
    @muhammedabdulrazak9096 ปีที่แล้ว +1

    Sorry I don't understand the part that you created file called fun html.

  • @thetruth8547
    @thetruth8547 ปีที่แล้ว +1

    all of this because github can't fkkking clear the dns setting when the account is deleted

  • @timecop1983Two
    @timecop1983Two 6 หลายเดือนก่อน

    takeover moved or was deleted

  • @andrewp3358
    @andrewp3358 ปีที่แล้ว

    If a hacker hacks my website, I’d let them have it :) I don’t have a website. They were pranked!

  • @astrial.pulser
    @astrial.pulser ปีที่แล้ว

    Me watching Network Chuck has Beast Gaming Hoodie 😂

  • @yavuzsatcapar6967
    @yavuzsatcapar6967 ปีที่แล้ว +1

    is it possible to takeover the maindomain from a subdomain ?
    Greets

    • @K1Pfand
      @K1Pfand ปีที่แล้ว

      thought the same thing

  • @9SMTM6
    @9SMTM6 ปีที่แล้ว

    I don't know how that works precisely, but wouldn't they have to have valid SSL certificates? They could likely get one easy enough, but even for my small domain I get warnings of certificates are issued, so I'd notice if an certificate is issued without it being from me or my services.
    EDIT: Yup, going by you completing a DNS Challenge you had to get a certificate so that'd protect me.
    Also I don't point any of my subdomains to some route out of my control, so even not looking for certificates I should be fine as long as that's the case. And even if I do that, these will be the only kind of subdomains attack able with that exploit.

    • @cxl520
      @cxl520 ปีที่แล้ว

      I think the way he showed it from here, you will be using GitHub's certificate? because he points your website to a GitHub website. If you want to know, you can follow his method to find out.

  • @statuscreator3522
    @statuscreator3522 ปีที่แล้ว

    Sir please make a one video on betting site hacking 🥺

  • @krosal3561
    @krosal3561 ปีที่แล้ว

    Everyone waited for Amazon to create ANM27T and the time is ready